Lucene search

K
ubuntucveUbuntu.comUB:CVE-2013-7446
HistoryDec 28, 2015 - 12:00 a.m.

CVE-2013-7446

2015-12-2800:00:00
ubuntu.com
ubuntu.com
24

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H

5.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:P/A:C

0.0005 Low

EPSS

Percentile

15.6%

Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel
before 4.3.3 allows local users to bypass intended AF_UNIX socket
permissions or cause a denial of service (panic) via crafted epoll_ctl
calls.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux<Β 3.2.0-98.138UNKNOWN
ubuntu14.04noarchlinux<Β 3.13.0-77.121UNKNOWN
ubuntu15.04noarchlinux<Β 3.19.0-49.55UNKNOWN
ubuntu15.10noarchlinux<Β 4.2.0-27.32UNKNOWN
ubuntu12.04noarchlinux-armadaxp<Β 3.2.0-1661.85UNKNOWN
ubuntu12.04noarchlinux-lts-trusty<Β 3.13.0-77.121~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-utopic<Β 3.16.0-60.80~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-vivid<Β 3.19.0-49.55~14.04.1UNKNOWN
ubuntu14.04noarchlinux-lts-wily<Β 4.2.0-27.32~14.04.1UNKNOWN
ubuntu15.10noarchlinux-raspi2<Β 4.2.0-1022.29UNKNOWN
Rows per page:
1-10 of 111

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H

5.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:P/A:C

0.0005 Low

EPSS

Percentile

15.6%